usbguard-devel-1.1.0-150400.1.5 >  A bwKp9|X iCTgAT2PoN6Gh]OGBΚҕ1\"7geS"% kyf߰*=-Ejg@ Kd{U#s@DH>H#i GE\̄TyF ,JZՆT+GGKR{0RCO""U#HZbjAvI4Kۂo k%+lk?ݘhpPh$#5I;,ä)lH?^UzOٓP~kJϬo_h;V9_z*:=hHor;~k Hspɵx8OӚSR~xr-w\D2۹Bwъ6J  u4+J3ñgn"Gx.Z "꣺!&jCm"6n K»5LviZ]քLw:h84WoǕʣbCR(>p><?<d " A %E`fp  (   d J l    0  ( 8 9 h: F6G6H78I7X7Y7\7]8<^9{b9c:kd:e:f:l:u:v;@w;tx;y<,z<8GPL-2.0-or-laterhttps://www.suse.com/Development/Libraries/C and C++https://usbguard.github.iolinuxaarch64I )G1l5/!!   A'A큤bwJb]b]b]b]b]b]b]b]b]b]b]b]b]b]b]b]b]b]b]b]bwJbwJ]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.so.1.0.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootusbguard-1.1.0-150400.1.5.src.rpmpkgconfig(libusbguard)usbguard-develusbguard-devel(aarch-64)@@    /usr/bin/pkg-configlibstdc++-devellibusbguard1pkgconfigpkgconfig(libqb)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)usbguard1.1.03.0.4-14.6.0-14.0-15.2-11.1.04.14.3bbs@a __w@_^@^2@]5@]5@\9\=@[[@[@[FY@VՄ@V@rfrohl@suse.comrfrohl@suse.comrfrohl@suse.comrfrohl@suse.compgajdos@suse.comrfrohl@suse.comrfrohl@suse.comstefan.bruens@rwth-aachen.derfrohl@suse.commeissner@suse.comchristophe@krop.frrfrohl@suse.comjengelh@inai.derfrohl@suse.comrfrohl@suse.comrfrohl@suse.commeissner@suse.commeissner@suse.commeissner@suse.com- Fix build for Leap and SLE by using newer gcc version- update to 1.1.0 * Added - Started building with C++17 - Tree-like list-devices output - Added CAP_AUDIT_WRITE capability to service file - Added support for lower OpenSSL versions prior to 1.1.0 - Added a new signal: DevicePolicyApplied * Fixed/Changed - Moved PIDFile from /var/run to /run - Fixed linker isssues with disable-static - Enhanced bash-completion script - Make username/group checking consistent with useradd manual page definition (with addition of capital letters) - Fixed multiple IPC related bugs - Fixed race condition when accessing port/connect_type for USB devices - Using bundled catch v2.13.8 - Using bundled PEGTL v3.2.5 - Fixed usbguard-rule-parser file opening - CVE-2019-25058: Fix unauthorized access via D-Bus (boo#1196460) - remove usbguard.service.in.patch applied upstream- move usbguard.pid from /var/run to /run added usbguard.service.in.patch- update to 1.0.0 * Added openssl support * Starting with libtool versioning * Added interface for IPC permission query * Introduced partial rule concept fo CLI * Added WithConnectType for ldap rule * Daemon does not apply the policy when "change" action event appears anymore * IPCClientPrivate@disconnect is thread safe * Enforced loading of files from .d/ direcory in alfabetical order * Improved CLI behaviour to be consistent * Clarified rule's label documentation- drop useless build dependency on aspell (aspell is going to be removed from tumbleweed)- disable system call filtering in systemd service file for Leap 15.X (boo#1173750) * daemon wont start on Leap otherwise- update to 0.7.8 + Fixed segfaults with rules.d feature - update to 0.7.7 + Added readwritepath to service file + Added match-all keyword to rules language + Added rules.d feature: daemon can load multiple rule files from rules.d/ + Included with-connect-type in dbus signal + Fixed sigwaitinfo handling + Fixed possible data corruption on stack with appendRule via dbus + Fixed ENOBUFS errno handling on netlink socket: daemon can survive and wait until socket is readable again + Dropped unused PIDFile from service file + Dropped deprecated dbus-glib dependency- update to 0.7.6 + Added missing options in manpage usbguard-daemon(8) + Extended the functionality of allow/block/reject commands The command can handle rule as a param and not only its ID e.g. in case of allow, command will allow each device that matches provided rule + Added debug info for malformed descriptors + Changed default backend to uevent + Fixed handling of add uevents during scanning Now we are sure that the enumeration is completed before processing any uevent we are trying to avoid a race where the kernel is still enumerating the devices and send the uevent while the parent is being authorised + Silenced 'bind' and 'unbind' uevents - Remove PEGTL build dependency, the package already uses the bundled version, and there is hardly any reason to unbundle a template (header only) library. - Remove Qt5 build dependencies, Qt applet is a separate package. - Use pkgconfig(udev) instead of udev-devel to allow shortcut via udev-mini.- update to 0.7.5 - Added daemon configuration option HidePII - Added check to avoid conflict between ASAN and TSAN - Added daemon configuration option for authorized_default - Added devpath option to generate-policy - Added # line comments to the rule grammar - Added ImplicitPolicyTarget to get/set parameter methods - Added option to filter rules by label when listing - Added the label attribute to rule - Added PropertyParameterChanged signal - Added support for portX/connect_type attribute - Added temporary option to append-rule - Added versioning to DBus service - Added optional LDAP support - Fixed invalid return value in Rule::Attribute::setSolveEqualsOrdered - Fixed KeyValueParser to validate keys only when known names are set - Fixed uninitialized variables found by coverity - Fixes and cleanups based on LGTM.com report - Hardened systemd service - Rename ListRules parameter 'query' to 'label' - Skip empty lines in usbguard-rule-parser - The proof-of-concept Qt applet was removed. It is going to be maintained in a simplified form as a separate project. Removed: usbguard-applet-qt_desktop_menu_categories.patch Modified: usbguard-pthread.patch - Updated usbguard.keyring to add new gpg key for upstream: 5A2EC3932A983910- link against libpthread to make it build (bsc#1141377) - added usbguard-pthread.patch- Run spec-cleaner - Add the missing systemd build requirement.- use upstream usbguard.service instead of hardcoded version (bsc#1120969)- Fix RPM groups. Avoid pointless shelling out to /bin/rm.- changed zsh completion location - added rpmlint for zero size rules.conf- added signature verification of tarball - add usbguard-0.7.4.tar.gz.sig - add usbguard.keyring- update to 0.7.4 - Changed Fixed conditional manual page generation & installation - update to 0.7.3 - Changed usbguard-daemon will now exit with an error if it fails to open a logging file or audit event file. Modified the present device enumeration algorithm to be more reliable. Enumeration timeouts won't cause usbguard-daemon process to exit anymore. - Added umockdev based device manager capable of simulating devices based on umockdev-record files. - update to 0.7.2 - Changed Fixed memory leaks in usbguard::Hash class. Fixed file descriptor leaks in usbguard::SysFSDevice class. Skip audit backend logging when no backend was set. - Added Added zsh completion & other scripts to the distribution tarball. - update to 0.7.1 - Added CLI: usbguard watch command now includes an -e option to run an executable for every received event. Event data are passed to the executable via environment variables. usbguard-daemon: added "-K" option which can disable logging to console. Added zsh autocompletion support. usbguard-daemon: added "-f" option which enabled double-fork daemonization procedure. Added AuditBackend usbguard-daemon configuration option for selecting audit log backend. Linux Audit support via new LinuxAudit backend. Added missing RuleCondition.hpp header file to the public API headers. - Changed Qt Applet: disabled session management usbguard-daemon console logging output is enabled by default now. Previously, the -k option had to be passed to enable the output. Replaced --enable-maintainer-mode configure option with --enable-full-test-suite option. When the new option is not used during the configure phase, only a basic set of test is run during the make check phase. usbguard-daemon now opens configuration in read-only mode Fixed UEventDeviceManager to work with Linux Kernel >= 4.13 Refactored audit logging to support different audit log backends Made the configuration parser strict. Unknown directives and wrong syntax will cause an error. - Added usbguard-applet-qt package to allow easier user interaction - Added usbguard-applet-qt_desktop_menu_categories.patch to fix category - Updated usbguard-daemon.conf to upstream version - Removed obsolte patch usbguard-fixes.patch - Added rules.conf, fixing bsc#1071076- updated to 0.7.0 - Added Added InsertedDevicePolicy configuration option to control the policy method for inserted devices. Added RestoreControllerDeviceState configuration option. Added DeviceManagerBackend configuration option. This option can be used to select from several device manager backend implementations. Implemented an uevent based device manager backend. Added setParameter, getParameter IPC (incl. D-Bus) methods. Added set-parameter, get-parameter CLI subcommands. Qt Applet: Added Spanish (es_AR) translation. Create empty rules.conf file at install time (make install). Support for numeric UID/GID values in IPCAllowedUsers and IPCAllowedGroups settings. If bash completion support is detected at configure time, install the bash completion script during make install. Added new configuration setting: IPCAccessControlFiles. IPC access is now configurable down to a section and privilege level per user and/or group. Added add-user, remove-user usbuard CLI subcommands for creating, removing IPC access control files. Added AuditFilePath configuration option for setting the location of the USBGuard audit events log file path. If set, the usbguard-daemon will log policy and device related actions and whether they succeeded or not. - Removed Removed UDev based device manager backend and UDev related dependencies. Removed UDev development files/API dependecy - Changed Reset Linux root hub bcdDevice value before updating device hash. This is a backwards incompatible change because it changes how the device hash is computed for Linux root hub devices. Refactored low-level USB device handling into SysFSDevice class which represents a device in the /sys filesystem (sysfs). Removed usage of readdir_r because it's obsolete. Replaced with readdir with the assumption that its usage is thread-safe if the directory handle passed to it is not shared between threads. Extended test suite with use case tests. Install the usbguard-daemon configuration and policy file with strict file permissions to prevent policy leaks. Fixed several memory leaks. Don't pre-resolve user and group names in IPCAllowedUsers and IPCAllowedGroups settings. Instead, resolve the name during the IPC authentication phase. - Updated to 0.6.2 Wait for disconnect in IPCClient dtor if needed Qt Applet: Fixed loading of decision method and default decision settings - Updated to 0.6.1 - Changed Refactored logging subsystem Fixed handling of IPC disconnect in the IPCClient class Qt Applet: Fixed handling of main window minimization and maximization Fixed building on architectures that don't provide required atomic operations. The libatomic emulation library will be used in such cases. Fixed several typos in the documentation - Added Implemented a simple internal logger Access to the logger via public API Improved logging coverage. Logging output can be enabled either via CLI options or by setting the USBGUARD_DEBUG environment variable to 1. Qt Applet: UI translation support. Qt Applet: Czech (cs_CZ) translation - Removed Removed spdlog dependency - .... ommitted changes from 0.5* series ..- split off a library package libusbguard0- a daemon and framework and tools to guard against bad usb devices.ibs-arm-3 1651985089 1.1.01.1.0-150400.1.51.1.0-150400.1.5usbguardAudit.hppConfigFile.hppDevice.hppDeviceManager.hppDeviceManagerHooks.hppException.hppIPCClient.hppIPCServer.hppInterface.hppKeyValueParser.hppLogger.hppMemoryRuleSet.hppPolicy.hppPredicates.hppRule.hppRuleCondition.hppRuleSet.hppTypedefs.hppUSB.hppUSBGuard.hpplibusbguard.solibusbguard.pc/usr/include//usr/include/usbguard//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP4:GA/standard/297c223ece2172ae74f9262fd3b5983e-usbguardcpioxz5aarch64-suse-linuxdirectoryC++ source, ASCII textpkgconfig filePRRN88mL% Yutf-83308161c83395ada0404891b9fe827d3acf38f19b2de77e4fcd2c14dde79df44? 7zXZ !t/'^] crt:bLL h@6dڬc٭>qA-񹞂Ip&ѡ>xoεf[ry4ąu2韅M " 3o @69H,kԿcYhjL+V EdsO,X޲nu94f誻poiG^t*Mibk*Se"Y~u0fxta<oeՒ={нO"+y-N+rg?U ZVvH7hhsTMyM7^ĉV z#6,rHdxЉk$ 0؟UӔT;[p1ei R6hlI(V-zʍ'$AYy[J`UǏcFb; i I`ɠΆj5Q^PxLG"ZE#x_RAU|l3W] Y:(y3><篩ZW533t F7%5Yce%WPmR#y~F5Dۖ-8e_ZoZc5hsUPuB7сu(,INΈ.S#yC r  VݹvxoBw9w;){W,T"H!@mWQ&ڗY7fR* hgLםvezAmM Zp"G #'٘ijP)#Qau9B -NZ^YY2rY3`Dh~ԘeK9ooG!J5Qq +&iI)cn9YARSo~P>]uKSۙFǼ̖(4CI<6師ݺtL\$iZEZiτ$UgFzΪїvJ_Q_֒5eڛәղmq$$JO/`g*Bmɑ/W OYh&!"2(j|̸+q='M˽Y1ʕ>6J2sv܈m5Y/06JS (<#Za7Csmw8*BO\SpdLRJeEտy\OI{ piQcX&c/?]u#ah> q v҆$lǾ%{[bEr=ZxPjᾉ>۟ѨЧDrѥ9 yĝS4PeK:!A[m]][og'G\b40sl,lJKW*"1]/JrHl¼``V@ombr3Md$7{bALv~FʝREGjSկ8<u v ^s7|a%_ :*k˜*E'y!--ɝ8*URXX0K|✗Etx&yO#TH|u0|VnXqIC-5z4rHng{ Dl|:fQO3knL+&Ի+("3h?CZS"o:?y6# 㨪vq @eԱgh>3e4gNGx,,dWYwEc`5 O@YP ~6BA&Ifokl) ŏKb"PWpt[')dU^'̣܊)]"? ¾ƥ}eqt۰BJozgTD@3mM>ggm )0ݵg<% FhDz u4lƹ`\W KEs,lq~fIҿylS,s䨮@tMxRKyIe00)?!N^I=eUupUcaen8|K&XHʪ=W[g@蠤ipv"E]>AGV9.'Һ|ou@HΦ6Ԭ|d/F"ʱҼw䲦ȥkaOXvxRNXps.Ye"W}\f Y nHh%(ceU|%ْΡg9c6ڍb\/}*-K0z Jl@#7,H߀n:y[ED'T{RHVFY~]GQӓuMqJn3|F" CBf-`x1l%io5١9G-q25]Ӥ=6KRtK(lD9oTZC/,GPF0& K2 $K<՘3g/ 6LM=>[ EM=G[ m?m+N\˻]DcrKZJ`nܫqaXMTgz|(!{FkL=Μ/cl M.u ވU{媻2PdgڲSܾjtcȬ6|-& %U*M; b]egWˈL}wK/bZm g%~y(>iDxƌ:[ײsgLMPuO٧yeR~`=kGFo@L3+mJmh~NZWlUJf%E>=DgB~5=B}7ΐ*t$niYE|a/ώ :62{}wf dSBI_&4`@jMEg@֣Yf^wKF}[o`\;=\Ğany&꤆մ([ҹ!m⇹zԭ-W65a<~PԎ%׈=za˷Ua/A;d{ RF&J f #(wRSO]%ОQ5)ǜLnwΆZK`Bזny=ˤqGl/{)8o0LjI@]7EU." TGDS"̮3&\6r#!Lx!X܉vu^l.IC!R'k_w@x\[M*wv֕v4>5"!=_PfwsL(RHb@-4*@:6 6]>{yuMެ*ipA;HN^ SML}Nճ_h>lcEF񶏲, -Qxg"E>A 9'%cv[KN8\5j%_C(cty.ɜMd?@5))cs"%*i, i{7wga3[ĀHeRwz#ya<}[͛[XDd(9AJEZޘ) WnrQZTE0| r 7, )IL_jC0>WQ9սƮ\$T30-Q(̐5kp3 f?9)'sAqA N 9 Os :9yM8p1U٫Uz!_}naH*w0:@# gg%x]<,^t;\\Y@Xt3s?ջxT+k§LctံϙLF+;tvcد 0Z"0FX _ 5t외*9#U'k _eDꠇZ& 7.+@@FiӜ䮫Qnz`1;E-~&=#BՊEO9@@^jr0b3<ȟŒjWQ}(i?포k i:`O%V7g<Z˰֘) R{&(Dc( l(Qoƴbh;G 7\͎X{VDf-8=m ,*3vb]M, h:/:~pښY.'hRg9j-Ư}=ʻv7=):؋JF (( L1qoa C<KIȹGVuF=_n yhT,$ խ@ӮŽBPҍ2] 64T/g-XT&i^q},z3U.Zst/sUrÉ_Վ TM9U8ᰝQAk?MxH:g]:Q ]]a`%Nyp9 nuS5E ]iϞw.k|C vʉ HHV Q shkCqAld0ifR?~c4"n$3,Q\в=Ij:d8*%ziCn LJăAkCWd6G@|Ʀ3mtٻfeSh%49S|ڳ~Hi zgt*b~lq ::  ZJ.v$2%} mzn}^cw'˼TV{9+Btݸ,5OgI⫡(Hu_)_ZW,DEܜ֥2aq|y7!dBX cwpٕjpc){xv?~pn  w^4zr_)@9'̈,o(a&wZusĹ^{7͙]uq0>g) 0 %]jywÐa8Otg݂}qE\Nhʵ>h>xȮ&)/VDOuvxs)$ $`R\w`G8kgsd)Ft3ZX_B2u{o1w{k}q*zGQKn,DH%ȂrqDaOI F/+}HȓK[e@c[Isz|^,s`Oh C_XD/J[BZ0Uw2%3)g@(Ћ~<:+*Аe;nvAe_.*vm*`% >'y80LdT.`a,$*f%?gCbCh$'ŔLٍ'¥󣾼e&\#hj( ,QŠ>"'>KwO<AJ]8b"we 6?ѥN/$ȻSCRb_lBĸ>6Mlpϋ P6:V!*;n˹`jX Elo&r 9 6g.c,ri^qϼ J%CzQ m9;lE%Z- >\f[8'`?i&ʐ&_zX豰-mߺd_ثNTSmw|]9a,#A%<8::< S\J2wx:)<@c%?0e:h EHb-gH]0?@ʂaKl:$H>phbp0/*&yM"^^sF'fw邨9` +XR*C)4?ot^gk+}C׸tX18~gM-­a2ڱH+~>Wxԩ{Pݛ75@X CRh3xӠHTrxJgd1(m+,)hf4ځu7hGl+%9íTNt=u@q{}=m@ٺt$}I O.Lte#K _p-d]0\4h ( !{/h׌Eb#0* _ >_emf:5 Ξh] {<8*M(1{IH뀎ơEM1T{#.K+gm;s* uφ9 &72IՑd&&x_iNUH{q"ܓb&z7A􂛒SQM!zV>jBJ=V{r HKyP~ҍ.$yQQ"~e}z\9~LduʪzƯNƙW4Hz !ix]D㮵c)j3? HT^Uc&lJzg?k jGė<N~~U>>eDH kA5OÐ&$;7UM(cR*&,trXf$c} }\MŨS7oo2[x}.q@NU.4ͩ*aJ.^,:9 B&׾rŞœ;#s WqŽJƿ,B NzEҕJNZԇ\8n B\M&t~e_ >ox3PloJJýƼ|J ed4=%ke/E 5ލr(pϢd#f ט#p@ aޭ3̅*9ƟCDx dS܌yabv RdU2 lm}+c1R7d[ _8K=!vKQ-d-0)ӌ%w{Q1/.S dU6&rF>ѝ_ 呁szMYD(Eyl{aOdf.E\Mv\$uekQ Jr1`_Q1UBOEpYtMaf6QP#i_ [ˁwKf#k{"إWnY#dAT̄;(+D<$3* BM]")D'+DQ!wB>]* !G KgayS9b$oƕ"83OH#!;{lY7cds.NGysʆ.i`d7驛«8MAF*<!DY\{Y9Y\Rم9i0?~;X U䏽7xvJ|W+8K,չee `2cMymVvIv 3/!^)>yo l{Ɲ]&sN:)H56VGIRrKH.X&1m52ׂc&(Ne/ cxDž96hЏf{6R w%mg3vP 8??IO ]2|so8;+v]?(=$h8&?I3f+FN+ Vv`Y[͵p2\MS٭>})GVGϰ9dyO {edmQ6:B"J9HsSm}=vWsC,Dު5[~OLto/9Kw#<ڬL'(WT` DIְ7U a'w[C@Nu.^\rbu%̛8; tt%Rd FB&2)$ۀGdhe "䦅!t H{р1qv`s=SظX0Kd/4vvӶF猳$Gizi@3-zVaUgϗg:OGkdqi4)Be<*)4]\QBDu6h;$?pX?V("JdK3B%n!kQBNk 0x 8)^{O8HQ2 AMKycO>v54t 0g:CM&؂ZBbۡu5܋rU wmb4dO`\,o\PHB鍆C]Iu V62sh#VvkD]9#*%>ٟSzuʣ[5B(5DܝZcNQX]v \?zvQ7 eT(u`P]=$)DMsE{Qta;ӕLyVR#K݋]z⋘.31kTްJ_>[gLvyae>OmxP9Y+8N;/KyŒgPM. |؃>za:TW (riHCk 701j́3Q*m2(F=(܄I,nIC}%A>m40Ɵ/z*}VJOUPՓ6=~XԻm$Ht8sAH06uK{7@['4jгox!6G޳%Ph#+58_ie=&sƞ9G4n+pG3' ףXxG'|6iog5%Nٿ}02blPٹ&k}t#'IA P{"&ɚWblw-@)wʻD؅bH*D{ZhRN<CP?Mľ=yD,ӾwME*iU><"URdzpk^'ݒo{1=oxsx" p~' [{-ZQLkab@1H`]\)׾&$MpY߂(UhR",82{ˁ!׋]٧kHӒٕhn0Ԗټ}|ElD01LK;jG}lsS;Q=J(D:o IֱU* j۩`HLKBR#.Df44ȉ@i;Lljn,51'NᰒΔI畔0;KV\B0ktU&9[ XT)ޗ[Gk|bVT [i9 K剩ֳ`RUuKʒLp۽S52p!ha OCði&޺fBo_nۏh=za1kh7Vcg97v*3pÕHI3 TT\} 'yl2B%:^3U ?<,콀w벬l>J_;i- $/e'FX:\uYu+$u_3Ӄv9P4#YiR=P76I1'w9RP-}5[0PZhH Wwse:4&}y?oxBL.os˳\ID4Z6r?%pglDvy&%5MEWz/۸ޣMzQx@)9YJaLh;N1}4Zk vVoKԔɺ.YRT:|/OPXT =[NG7Wh~[%o F lrƗY{,X5P!F{MM o4J/$Y ZwnW5d\°Ka[")j# 0ͣj\O`:8^s{E_8X\Xr~U#KH }.QcRVm3 [Fe V[2E)=6-"!2V.,b z)gj&[zg?IIH (݄S{-uئ7JBDvlGjEuDu圫9P"h0BF$,*GG甪NZrl7&y/uj2/IS >}+n 9'@ 3zIZ=g,n9HWP[<ؾzsmyNb..S,iJy('S.[&80QE h'ezh8bަ8T|$jBonǢ-i\'ⷚ~K#O8Mm}9 ~[]a 4*P!;rz <c@n8#V4ж4zI&TF> 6M3/=)rb|fU,^ V-s '>&/D%|S푊ani4 >Ip;fmUGk沉&95ulNW;I U>6pOhEFbK|t@VM f.=RWws|KpYeIo<̇g-̤xodË6Ce]"²IUܓvV&m.4oލ`;D0 -sNVjzEsўfT>]vC1ʏu#*y'c<,Bғ! 0Jr a??xeMb%i[vQ{Ƿ}W?4]ۖ.";Uq@B+||NE_=qЈ82ggKݝC,Zsܘ@ LM u1ysmsE& , -}36p)a ޴O. yn? ytd2mG~s+60Yt!f/ "c@Nɥ#\QX"_c|w޹%-FLwzND~’GR mF޲)L¿Xp^*m {t2/Aՠ]|L=fig>,/HlJGJS87 ٜg F˓h]YX-< mP&&KQO0atІwdohR6ؘH 皮,40EWxpעY//yJSduzڐ^T$8]!ð$}((*V>%E"ݬ?x.#ƈ:+^h[Te![.BkuЍr*eGx\E=UIa81He\r>5hLճ+!_sԗ:f$&@KK'SO7xM EwQk58Fup~t1j ŘC\v?U0_ұMF?Pdu1`ҩwD>h¬]m4H8pD%R&=9^vSZF* B䁡Y/==6qF (kքw t|/5E^xLF$Z=82TºjN~Rĥ;ߐ=@T?W‱7 &[x /էtM|c$ѷf6 r\-F@tg$PIf4gӕMMsiW{tΕMs :`GWCk"ea)ւ?Ey^ݧVtgMeFmC쟱hm6`yτ=_yR\N aUr7ly.4}3;w"p򾡃'WCI r̋(,7#?w_4Tט8>Ztvf1H٣Օ"3PƇUSOYВ;JhkKRDUl!W 7\V/w3$bQk̼s.P(,8RYDl<#,I"0;/v6)xUj|i?4Zg%rIvDޚ,*3{Où[.}ދ1cչcq4 8[/tYB7Z!JEZa~hFP+eiӒEtI05hflq,(~#,*;pcdfǨ_+Z:Pٛ$ە؝ -|CDm@PA\۝GV¶X}ED@JSipj=P~wf aY.]K"S{ݟegbLcrQdL5Fzpp=# Sa~AmHY*d~UĢϢs J>Ь"$*o.k hCYS\бahJh;2򟃭jYݣ&1W ? "XB[{SQ8&)n3ԉ4h~)i5Onݣb#ߒ:* ,9?E|\lZvmw;E}U>{_e\ڮѱd t({.(ak9u_Ss ey19O vH(nk,e S{+Ԏů~}eAz#sak; %r#ӻ,!P䗚[tXk~A}U6Rw68D@d儨'CEĸAd0yȯᴁO n$d,#Z69,/kX17<@bZ`0*J+zr"% dH_ڇ0|Xo(%Ȍ[%V*wEK@\ A7HgژԬph=^W&y Ԍ;Jom46=bX& 5|tx QGRgwRdcIXGÝnh RT/IH$zfb%j+ZFʦK{AB] gʹ!3^)1a“Je3vrt~4[P̔pЏSc5KpZd MB\ҩTo:+r"Z8n$C䥤浯B'/c0Q0DpIY)ѓZSu,$ZTճN;DneA~+$2RHI_ D޵Td5N+(j# |VgV.e`_JP]HF!$/}چ+(YӭBѻUH^!vtx + D\2kx>%̰}1XHx&k3H̩J׼)jvHڅN=Vs֓6>oS8gedc:Г`Տ?jB꧊ 72.xm^FͺIz񡻳NR8X-py0|=>SЈ+pxL߹ ~<C~=?@\cyWl%δA@N &˱MXHV0mWr[g[-́YC&TY @PBTq1H.v `w0cҵ;nppJLQ:7%Y ZXx[ 0Amm2@ Hfg\EܟtF ~ XV&LeM/i7q&dUBԽ:߅=BxgykPy~EOJ-M[6 ^ptQ$ڭ `•~tA=Y$[S%~"fmwi Jvh1NN3=$DANxA㝁F%lkgpJAI> SM5A2O.!C5NߗT78P'e-R7JS7i\%WGl0H ޲f9>by@'9'« >Z(y2|uw<7!7 m]-_,aPQ*+CU@D{6?|-N(!Bu!Iml ,u]r&sv*Dz[`1zBw1b!j-y4fքtĚ eg71\t4&zs5xff UTVn]F.tbqJJ{!=S]t ћpnCr U#h`Fmw4Z$Z"ߘumԶ%wRHPUs[Wkw^O9r,`1y.Hfnr;zN}5FX E̯2SݓPQ叴a.q$>q r&s > q.ہ `EQ#`jW nX1qE6)_W*\~-K-_F.1y8j]Eq">r ;nlA<&\D9`9ϲESNւ3ddd^jvva8AKѤJg ǀVcEjLRFĜ,e W0Q^Fy-Fl؈ h2)0"A_'Lܳ$s[@hVC2$3nX(b<.hw}Zz 8ޖS{[d9gkjik$gIٓ];3Ir))7*ӥ!L,02LBKdy)(`mݐ8fWºR 8> $.r 'v ‘߆#my2~T! _!Ae" =,I&'9Λċ fC>|4 ƎRs0>x5}*ԩ%%ֺ}3LDU o1 ӫ]RkopPI}6oxrC1܏1ڴʁ(7 )8ȗTd/W}B`PPQ<3z^mB].@,p4QߚlXkT?$ig2v&7q FEl cn{,)~ tt AY=NFnBS;ao0/x : 4&O~xAA1-ѧ ȊWA 8n\Q62%7q eܵ;qL)_fiu=@,lӒmn=t7 d ͖{f8&>!-M *ڦ(gE4[D}"śՄitaIIkA}U8ŕv™1&=Ug`۷⸠^uf/@7UHř"'ZJI!`$N]rhR/Vo8<94k AW [Kݠ:C'Umʢ*3Y<7!IΖK7m1Aɬ'FUe~*^HCXacs? m@Vh[Kl4w"*qd/M 0!r6ďkcNCGH}pgGD.$=w]"Una ) Ǩon+$;6ov/dPrg%fh:>DzkK46+_8vd])$ĔKg𜇗k" 4MYyۭ}Ghvi%,<7+/r"-__34@{Dn+?Mg&?|]Oyv4< E.L (`"wruN.;o0ra8=MmwNάy!x^=)s5ZHP9ɮeu]͐yb oN&B-^aul˲Lĺi%KE k͔k>dn[}7€0 }8oWI3VggUPKߝ.|gAJLZ)C-HUxᨯ(R2hOJAq! 0ۜ:gْ<޲e?'(G@7ƈ`Y:ERČ Lǽ/2UiAۍ},-7hƂ/anG N^蛞dۦi=/1"gJn ۏh|Uw_ ?#Ͼ8t8We_ 9}OQqhhPo㹍@]ߓ64%owO`e MbiCpc78=4fNe .r_%r?ㄱ5IYK^o!c&QaVhO1x1qB+3O*/x!9=@ +H$~?bSzlEh}dNbig{) Y&*u'0< }AiM-˱hU殾l&GCMG̷SNšf`|~N n6p"w;^Gg|V11/=#&JC.+}Jb3^r3=]X hc64nY7ʓ@? tmCBCc:2WS ՇDvU%Yŏ.Xh*,`#??,fL:?cu<Jq\wVIG  >!C^ ??] @!z݊-ȾK~=,  tkl*yh 2Jɕ܌PZ/N(&~擊wnºtQ,\c E$L[-rG#fi-U営4芊̀Ї}VSشj$9_4؛#TH2 SM$x},7KMvNmsH'#*ٓ`@B:Uw #.`{s Fk[ΉJ=жB|ࢣ@@%v7_F #&N[5Wr)+N|"?GS͈ftU6\^}@/nbB ge@L¿z'~-4ܱ~2o$?#2I쳌S9.z*aɑi\<ЂLpI]ߎ$N_-8!Ǵ|2חZG/>f~ i["e,]K쭴qXZVQT>G%.L}ɾ~35[٫{Lam6]ur+Q¼5;׷ ?PtDDnDTcI75~rw(>n+·y wHq?s]vL+m~HjabsM@EHϯln|V^~ԓ=b;z逆~]!Lf^28?Ҋa?86 G] }X=0VrlM)-hIS$Q+ϩG+ [b?S$s[JIs)CYa}j=[gRl"xUDLf)8j">*Nd"[•+_X&\[]>MlP[jXQ&ࠕ{ぜqhs 9zeJT'#d"F[av k]X뾽`K:v;"ԝ:ח‘:wwT7d᜻9}xxe]2q}Lk_XdЙko@@rFi{/읞нw+7/g ,[ѰZ8X9Ps' U1یV\է.kk dl*9ɕ.d&(-]mx-wPt˸+RAjir#+'Li VZ.%܎Aػ|P?oUKL`Ql6=Ӗ(h`2#%Dc6 %#k) hF6q]d4 yVQ@keYsAKK0!oȝG1aM"lп緘}PTm~dPYbP={9uwۥq[WL # z YZ